Skip to main content

A New Related Message Attack on RSA

  • Chapter
Theoretical Computer Science

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3895))

  • 1253 Accesses

Abstract

Coppersmith, Franklin, Patarin, and Reiter show that given two RSA cryptograms x e mod N and (ax+b)e mod N for known constants a,b ∈ ℤ N , one can usually compute x in O(elog 2 e) ℤ N -operations (there are O(e 2) messages for which the method fails).

We show that given e cryptograms c i ≡ (a i x+b i )e mod N, i=0,1,...e–1, for any known constants a i ,b i  ∈ ℤ N , one can deterministically compute x in O(e) ℤ N -operations that depend on the cryptograms, after a pre-processing that depends only on the constants. The complexity of the pre-processing is O(elog 2 e) ℤ N -operations, and can be amortized over many instances. We also consider a special case where the overall cost of the attack is O(e) ℤ N -operations. Our tools are borrowed from numerical-analysis and adapted to handle formal polynomials over finite-rings. To the best of our knowledge their use in cryptanalysis is novel.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Hopcroft, A., Ullman: The Design and Analysis of Computer Algorithms. Addison Wesley, Reading (1974) ISBN 0-201-00029-6

    Google Scholar 

  2. Boneh, D.: Twenty Years of Attacks on the RSA Cryptosystem. Notices of the American Mathematical Society (AMS) 46(2), 203–213 (1999)

    MATH  MathSciNet  Google Scholar 

  3. Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  4. Coppersmith, D., Franklin, M., Patarin, J., Reiter, M.: Low-Exponent RSA with related Messages. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 1–9. Springer, Heidelberg (1996)

    Google Scholar 

  5. Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP Is Secure Under the RSA Assumption. J. Crypt. 17(2), 81–104 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  6. Rivest, R., Shamir, A., Adleman, L.M.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. CACM 21(2), 120–126 (1978)

    MATH  MathSciNet  Google Scholar 

  7. Volkov, E.A.: Numerical Methods, p. 48. Hemisphere Publishing Corporation, New York (1987)

    MATH  Google Scholar 

  8. Whittaker, E.T., Robinson: The Calculus of Observations: A Treatise on Numerical Mathematics, 4th edn., pp. 20–24. Dover, New York (1967)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Yacobi, O., Yacobi, Y. (2006). A New Related Message Attack on RSA. In: Goldreich, O., Rosenberg, A.L., Selman, A.L. (eds) Theoretical Computer Science. Lecture Notes in Computer Science, vol 3895. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11685654_8

Download citation

  • DOI: https://doi.org/10.1007/11685654_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-32880-3

  • Online ISBN: 978-3-540-32881-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics